CVE-2018-17536

An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. There is stored XSS on the merge request page via project import.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:11.3.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:11.3.0:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2023-04-15 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2018-17536

Mitre link : CVE-2018-17536

CVE.ORG link : CVE-2018-17536


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')